From c02795ff4411b69ed6feb34aaddd06f63382139a Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Sat, 16 May 2020 18:37:10 -0400 Subject: [PATCH] Update README.md --- vulnerable_servers/README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index ad3d847..50c00ea 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -26,5 +26,6 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - Vicnum: - VulnHub:https://www.vulnhub.com - Web Security Dojo: -- **WebSploit** (created and maintained by Omar Santos): https://websploit.h4cker.org +- **WebSploit** (created and maintained by Omar Ωr Santos): https://websploit.h4cker.org - WebGoat: +- PortSwigger Web Security Academy: https://portswigger.net/web-security